001475998 000__ 03338nam\\22006017i\4500 001475998 001__ 1475998 001475998 003__ OCoLC 001475998 005__ 20231003174627.0 001475998 006__ m\\\\\o\\d\\\\\\\\ 001475998 007__ cr\un\nnnunnun 001475998 008__ 230817s2023\\\\sz\a\\\\o\\\\\101\0\eng\d 001475998 020__ $$a9783031385513$$q(electronic bk.) 001475998 020__ $$a3031385519$$q(electronic bk.) 001475998 020__ $$z9783031385506$$q(print) 001475998 0247_ $$a10.1007/978-3-031-38551-3$$2doi 001475998 035__ $$aSP(OCoLC)1394002244 001475998 040__ $$aGW5XE$$beng$$erda$$epn$$cGW5XE 001475998 049__ $$aISEA 001475998 050_4 $$aQA76.9.D335 001475998 08204 $$a005.8/24$$223/eng/20230817 001475998 1112_ $$aCRYPTO (Conference)$$n(43rd :$$d2023 :$$cSanta Barbara, Calif.) 001475998 24510 $$aAdvances in cryptology -- CRYPTO 2023 :$$b43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20-24, 2023, Proceedings.$$nPart IV /$$cHelena Handschuh, Anna Lysyanskaya, editors. 001475998 2463_ $$aCRYPTO 2023 001475998 264_1 $$aCham :$$bSpringer,$$c2023. 001475998 300__ $$a1 online resource (xix, 766 pages) :$$billustrations (some color). 001475998 336__ $$atext$$btxt$$2rdacontent 001475998 337__ $$acomputer$$bc$$2rdamedia 001475998 338__ $$aonline resource$$bcr$$2rdacarrier 001475998 4901_ $$aLecture notes in computer science,$$x1611-3349 ;$$v14084 001475998 500__ $$aIncludes author index. 001475998 506__ $$aAccess limited to authorized users. 001475998 520__ $$aThe five-volume set, LNCS 14081, 140825, 14083, 14084, and 14085 constitutes the refereed proceedings of the 43rd Annual International Cryptology Conference, CRYPTO 2023. The conference took place at Santa Barbara, USA, during August 19-24, 2023. The 124 full papers presented in the proceedings were carefully reviewed and selected from a total of 479 submissions. The papers are organized in the following topical sections: Part I: Consensus, secret sharing, and multi-party computation; Part II: Succinctness; anonymous credentials; new paradigms and foundations; Part III: Cryptanalysis; side channels; symmetric constructions; isogenies; Part IV: Faster fully homomorphic encryption; oblivious RAM; obfuscation; secure messaging; functional encryption; correlated pseudorandomness; proof systems in the discrete-logarithm setting. 001475998 588__ $$aOnline resource; title from PDF title page (SpringerLink, viewed August 17, 2023). 001475998 650_0 $$aData encryption (Computer science)$$vCongresses. 001475998 650_0 $$aComputer security$$vCongresses. 001475998 655_0 $$aElectronic books. 001475998 7001_ $$aHandschuh, Helena,$$eeditor. 001475998 7001_ $$aLysyanskaya, Anna.$$eeditor. 001475998 830_0 $$aLecture notes in computer science ;$$v14084.$$x1611-3349 001475998 852__ $$bebk 001475998 85640 $$3Springer Nature$$uhttps://univsouthin.idm.oclc.org/login?url=https://link.springer.com/10.1007/978-3-031-38551-3$$zOnline Access$$91397441.1 001475998 909CO $$ooai:library.usi.edu:1475998$$pGLOBAL_SET 001475998 980__ $$aBIB 001475998 980__ $$aEBOOK 001475998 982__ $$aEbook 001475998 983__ $$aOnline 001475998 994__ $$a92$$bISE